Well-known vulnerabilities remain unnoticed

B2B Cyber ​​Security ShortNews

Share post

Earlier this week, CISA announced that it had added new Linux vulnerabilities to its catalog, warning that they are being actively exploited.

Recent additions to the Cybersecurity and Infrastructure Security Agency's (CISA) Catalog of Vulnerabilities Exploited (KEV) include multiple vulnerabilities in the Linux kernel, as well as other vulnerabilities dating back more than 12 years. While the exact details of how these vulnerabilities were exploited, whether recent or historical, are unknown, there is a trend in which cybercriminals are successfully targeting known vulnerabilities, particularly those with publicly available exploit code, as in identified in our 2022 Threat Landscape Report.

Vulnerabilities save hackers a lot of work

Because unpatched assets persist within organizations, cybercriminals don't have to find, develop, or procure zero-day vulnerabilities, giving them cost savings, especially when it's so easy to find public proof-of-concept exploit code for a variety of vulnerabilities .

Do you have a moment?

Take a few minutes for our 2023 user survey and help make B2B-CYBER-SECURITY.de better!

You only have to answer 10 questions and you have an immediate chance to win prizes from Kaspersky, ESET and Bitdefender.

Here you go directly to the survey
 

For Log4Shell, a critical vulnerability in the Log4j 2 logging library, we observed that ransomware groups and state threat actors allied to the People's Republic of China and Iran's Islamic Revolutionary Guard Corps (IRGC) injected a piece of open-source software into the took aim. This is used in a number of applications, highlighting the challenges posed by the use of open source libraries and software and the resulting supply chain risks. Now more than ever, organizations need to gain visibility into their attack surface to make the necessary connections and mitigate their cyber risk.” (Satnam Narang, Senior Staff Research Engineer at Tenable)

More at Tenable.com

 


About Tenable

Tenable is a Cyber ​​Exposure company. Over 24.000 companies worldwide trust Tenable to understand and reduce cyber risk. Nessus inventors have combined their vulnerability expertise in Tenable.io, delivering the industry's first platform that provides real-time visibility into and secures any asset on any computing platform. Tenable's customer base includes 53 percent of the Fortune 500, 29 percent of the Global 2000, and large government agencies.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more